Upstream information

CVE-2017-16944 at MITRE

Description

The receive_msg function in receive.c in the SMTP daemon in Exim 4.88 and 4.89 allows remote attackers to cause a denial of service (infinite loop and stack exhaustion) via vectors involving BDAT commands and an improper check for a '.' character signifying the end of the content, related to the bdat_getc function.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.5
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entry: 1069859 [RESOLVED / WONTFIX]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP1
  • exim >= 4.94.2-bp151.2.4.1
  • eximon >= 4.94.2-bp151.2.4.1
  • eximstats-html >= 4.94.2-bp151.2.4.1
  • libspf2-2 >= 1.2.10-bp151.4.1
  • libspf2-devel >= 1.2.10-bp151.4.1
  • libspf2-tools >= 1.2.10-bp151.4.1
Patchnames:
openSUSE-2021-753
SUSE Package Hub 15 SP2
  • exim >= 4.94.2-bp152.6.4.1
  • eximon >= 4.94.2-bp152.6.4.1
  • eximstats-html >= 4.94.2-bp152.6.4.1
  • libspf2-2 >= 1.2.10-bp152.5.1
  • libspf2-devel >= 1.2.10-bp152.5.1
  • libspf2-tools >= 1.2.10-bp152.5.1
Patchnames:
openSUSE-2021-754
openSUSE Leap 15.2
  • exim >= 4.94.2-lp152.8.3.1
  • eximon >= 4.94.2-lp152.8.3.1
  • eximstats-html >= 4.94.2-lp152.8.3.1
Patchnames:
openSUSE-2021-677
openSUSE Tumbleweed
  • exim >= 4.94.2-4.2
  • eximon >= 4.94.2-4.2
  • eximstats-html >= 4.94.2-4.2
Patchnames:
openSUSE Tumbleweed GA exim-4.94.2-4.2


SUSE Timeline for this CVE

CVE page created: Sat Nov 25 21:18:50 2017
CVE page last modified: Tue May 23 14:52:37 2023